Endpoint Manager Ivanti Endpoint Manager

Do you want an email whenever new security vulnerabilities are reported in Ivanti Endpoint Manager?

By the Year

In 2024 there have been 1 vulnerability in Ivanti Endpoint Manager with an average score of 8.8 out of ten. Last year Endpoint Manager had 6 security vulnerabilities published. Right now, Endpoint Manager is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 0.48.

Year Vulnerabilities Average Score
2024 1 8.80
2023 6 8.32
2022 3 8.10
2021 0 0.00
2020 6 7.50
2019 1 9.80
2018 0 0.00

It may take a day or so for new Endpoint Manager vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Ivanti Endpoint Manager Security Vulnerabilities

An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5

CVE-2023-39336 8.8 - High - January 09, 2024

An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5 allows an attacker with access to the internal network to execute arbitrary SQL queries and retrieve output without the need for authentication. Under specific circumstances, this may also lead to RCE on the core server.

SQL Injection

Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information.

CVE-2023-35083 6.5 - Medium - October 18, 2023

Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information.

Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could

CVE-2023-35084 9.8 - Critical - October 18, 2023

Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.

Marshaling, Unmarshaling

An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4

CVE-2023-38343 7.5 - High - September 21, 2023

An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4. External entity references are enabled in the XML parser configuration. Exploitation of this vulnerability can lead to file disclosure or Server Side Request Forgery.

XXE

An issue was discovered in Ivanti Endpoint Manager before 2022 SU4

CVE-2023-38344 6.5 - Medium - September 21, 2023

An issue was discovered in Ivanti Endpoint Manager before 2022 SU4. A file disclosure vulnerability exists in the GetFileContents SOAP action exposed via /landesk/managementsuite/core/core.secure/OsdScript.asmx. The application does not sufficiently restrict user-supplied paths, allowing for an authenticated attacker to read arbitrary files from a remote system, including the private key used to authenticate to agents for remote access.

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights

CVE-2023-28323 9.8 - Critical - July 01, 2023

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines.

Marshaling, Unmarshaling

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below

CVE-2023-28324 9.8 - Critical - July 01, 2023

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.

Improper Input Validation

XML Injection with Endpoint Manager 2022

CVE-2022-35259 7.8 - High - December 05, 2022

XML Injection with Endpoint Manager 2022. 3 and below causing a download of a malicious file to run and possibly execute to gain unauthorized privileges.

aka Blind XPath Injection

A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite)

CVE-2022-27773 9.8 - Critical - December 05, 2022

A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.

The LANDesk(R) Management Agent service exposes a socket and once connected, it is possible to launch commands only for signed executables

CVE-2022-30121 6.7 - Medium - September 23, 2022

The LANDesk(R) Management Agent service exposes a socket and once connected, it is possible to launch commands only for signed executables. This is a security bug that allows a limited user to get escalated admin privileges on their system.

Ivanti Endpoint Manager through 2020.1.1

CVE-2020-13773 5.4 - Medium - November 16, 2020

Ivanti Endpoint Manager through 2020.1.1 allows XSS via /LDMS/frm_splitfrm.aspx, /LDMS/licensecheck.aspx, /LDMS/frm_splitcollapse.aspx, /LDMS/alert_log.aspx, /LDMS/ServerList.aspx, /LDMS/frm_coremainfrm.aspx, /LDMS/frm_findfrm.aspx, /LDMS/frm_taskfrm.aspx, and /LDMS/query_browsecomp.aspx.

XSS

In /ldclient/ldprov.cgi in Ivanti Endpoint Manager through 2020.1.1

CVE-2020-13772 5.3 - Medium - November 16, 2020

In /ldclient/ldprov.cgi in Ivanti Endpoint Manager through 2020.1.1, an attacker is able to disclose information about the server operating system, local pathnames, and environment variables with no authentication required.

LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1

CVE-2020-13769 8.8 - High - November 16, 2020

LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1 allows SQL Injection via a /remotecontrolauth/api/device request.

SQL Injection

An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1

CVE-2020-13774 9.9 - Critical - November 12, 2020

An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on the uploaded image, which upon failure will leave the temporarily created files in an accessible location on the server.

Unrestricted File Upload

Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file

CVE-2020-13771 7.8 - High - November 12, 2020

Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file, allowing (under certain conditions) one to gain code execution (and elevation of privileges to the level of privilege held by the vulnerable component such as NT AUTHORITY\SYSTEM) via DLL hijacking. This affects ldiscn32.exe, IpmiRedirectionService.exe, LDAPWhoAmI.exe, and ldprofile.exe.

DLL preloading

Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user NT AUTHORITY\SYSTEM, the issue can be used to escalate privileges

CVE-2020-13770 7.8 - High - November 12, 2020

Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user NT AUTHORITY\SYSTEM, the issue can be used to escalate privileges from a local standard or service account having SeImpersonatePrivilege (eg. user NT AUTHORITY\NETWORK SERVICE).

Incorrect Default Permissions

An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3

CVE-2019-10651 9.8 - Critical - July 11, 2019

An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Ivanti Endpoint Manager or by Ivanti? Click the Watch button to subscribe.

Ivanti
Vendor

subscribe